3.5
CVSSv2

CVE-2018-6858

Published: 12/02/2018 Updated: 11/03/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

facebook clone script project facebook clone script 1.0.5

Exploits

Facebook Clone Script version 105 suffers from a persistent cross site scripting vulnerability ...